Analysis
-
max time kernel
132s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 20:55
Behavioral task
behavioral1
Sample
2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe
-
Size
11.1MB
-
MD5
6f08ceeabcccd821ffc938bda9ed61e7
-
SHA1
b36b3f71afcdf771a8c0e8bca5c8168ad82152f2
-
SHA256
a4a030be981e596599ef91e961596552ef1c9b40e282ecf03502e11d6669b963
-
SHA512
8364b4b1524f6d5b1c545907d3e9e464b4a25b53969c09a8f29218b542d8e8516542a35cd2c245fffb71fc1f37ec60c6315525d7c49d8fb4327b5dded405f3c7
-
SSDEEP
98304:t1PJsVqzER9lYsEmUcqOuC6QtgzVPuBciF:KlliR7Egz9mcY
Malware Config
Signatures
-
Detect SalatStealer payload 1 IoCs
resource yara_rule behavioral2/files/0x000e000000024044-4.dat family_salatstealer -
Salatstealer family
-
salatstealer
SalatStealer is a stealer that takes sceenshot written in Golang.
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 5584 backgroundTaskHost.exe 2620 backgroundTaskHost.exe 3068 backgroundTaskHost.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Recovery ReAgentc.exe File opened for modification C:\Windows\SysWOW64\Recovery\ReAgent.xml ReAgentc.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\26a9b212-1b79-8e24-bf61-f1c58324121b 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\sysmon.exe 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\sysmon.exe 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\backgroundTaskHost.exe backgroundTaskHost.exe File created C:\Program Files\Google\Chrome\Application\backgroundTaskHost.exe backgroundTaskHost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ReAgentc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language backgroundTaskHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language backgroundTaskHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language backgroundTaskHost.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2104 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe 2104 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe 2104 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe 2104 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 2620 backgroundTaskHost.exe 2620 backgroundTaskHost.exe 5108 powershell.exe 5108 powershell.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 3068 backgroundTaskHost.exe 3068 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe 5584 backgroundTaskHost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5584 backgroundTaskHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5108 powershell.exe Token: SeDebugPrivilege 5584 backgroundTaskHost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2104 wrote to memory of 5584 2104 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe 91 PID 2104 wrote to memory of 5584 2104 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe 91 PID 2104 wrote to memory of 5584 2104 2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe 91 PID 5584 wrote to memory of 5108 5584 backgroundTaskHost.exe 92 PID 5584 wrote to memory of 5108 5584 backgroundTaskHost.exe 92 PID 5584 wrote to memory of 5108 5584 backgroundTaskHost.exe 92 PID 5584 wrote to memory of 2620 5584 backgroundTaskHost.exe 94 PID 5584 wrote to memory of 2620 5584 backgroundTaskHost.exe 94 PID 5584 wrote to memory of 2620 5584 backgroundTaskHost.exe 94 PID 5584 wrote to memory of 3068 5584 backgroundTaskHost.exe 96 PID 5584 wrote to memory of 3068 5584 backgroundTaskHost.exe 96 PID 5584 wrote to memory of 3068 5584 backgroundTaskHost.exe 96 PID 5108 wrote to memory of 3852 5108 powershell.exe 101 PID 5108 wrote to memory of 3852 5108 powershell.exe 101 PID 5108 wrote to memory of 3852 5108 powershell.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-29_6f08ceeabcccd821ffc938bda9ed61e7_frostygoop_poet-rat_sliver_snatch.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\D3DSCache\backgroundTaskHost.exeC:\Users\Admin\AppData\Local\D3DSCache\backgroundTaskHost.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5584 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe3⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\ReAgentc.exe"C:\Windows\system32\ReAgentc.exe" /disable4⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3852
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\backgroundTaskHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\backgroundTaskHost.exe" -3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2620
-
-
C:\Program Files\Google\Chrome\Application\backgroundTaskHost.exe"C:\Program Files\Google\Chrome\Application\backgroundTaskHost.exe" -3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3068
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5200
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.1MB
MD56f08ceeabcccd821ffc938bda9ed61e7
SHA1b36b3f71afcdf771a8c0e8bca5c8168ad82152f2
SHA256a4a030be981e596599ef91e961596552ef1c9b40e282ecf03502e11d6669b963
SHA5128364b4b1524f6d5b1c545907d3e9e464b4a25b53969c09a8f29218b542d8e8516542a35cd2c245fffb71fc1f37ec60c6315525d7c49d8fb4327b5dded405f3c7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82